MAECProject / cuckoo
Cuckoo Sandbox is an automated dynamic malware analysis system
☆10Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for cuckoo
- A set of YARA rules for the AIL framework to detect leak or information disclosure☆37Updated 4 months ago
- YETI (Your Everyday Threat Intelligence) Integration to Elastic Stack☆15Updated 3 years ago
- Python parser for Red Canary's Atomic Red Team Yamls☆27Updated 5 years ago
- ☆14Updated 6 years ago
- Threat Mapping Catalogue☆17Updated 3 years ago
- This project is no longer maintained. There's a successor at https://github.com/zeek-packages/zeek-agent-v2☆14Updated 4 years ago
- Royal APT - APT15 - Related Information from NCC Group Cyber Defense Operations Research☆53Updated 6 years ago
- FastIR Agent is a Windows service to execute FastIR Collector on demand☆14Updated 7 years ago
- ☆15Updated 6 years ago
- Generate bulk YARA rules from YAML input☆22Updated 4 years ago
- IDS Utility Belt For Automating/Testing Various Things☆30Updated 4 years ago
- Notebooks created to attack and secure Active Directory environments☆27Updated 5 years ago
- The FastIR Server is a Web server to schedule FastIR Collector forensics collect thanks to the FastIR Agent☆12Updated 7 years ago
- Bro analyzer that detects Google's QUIC protocol☆10Updated 3 years ago
- Cybersecurity Incidents Mind Maps☆32Updated 3 years ago
- Hosted analyzers built for Grapl☆13Updated last year
- Check IOC provided by a MISP instance on Suricata events☆17Updated 5 years ago
- Threat hunting with EQL and Bro. This repo contains modifications to EQL and EQLLib to use BRO logs.☆8Updated 5 years ago
- Carving tool based in Radare2 & Yara☆16Updated 6 years ago
- A collection of threat intelligence data such as IOC, Yara and Snort/Suricata Rules etc.☆10Updated 5 years ago
- Command Line STDOUT Colorer☆29Updated 3 years ago
- Some rules, scripts of some use to us☆9Updated 3 weeks ago
- Threat hunting repo for my independent study on threat hunting with OSQuery☆28Updated 6 years ago
- Links to malware-related YARA rules☆14Updated 2 years ago
- Yara Scanner For IMAP Feeds and saved Streams☆28Updated 5 years ago
- Simplified go-cat agent for caldera☆10Updated 11 months ago
- Yara rules for detecting malware☆23Updated 2 months ago
- Remote Desktop Client Fingerprint script for Zeek. Based off of https://github.com/0x4D31/fatt☆37Updated last year
- Automated Static Analysis Framework☆10Updated 2 years ago
- A golang implementation of a prefetch parser.☆19Updated 2 months ago